Analysis

  • max time kernel
    54s
  • max time network
    71s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2023 08:29

General

  • Target

    2ba6c9269d913b4ec5e310c2d16d8e07bd744b5bd4ed8adbded898ac56dfa8a7.exe

  • Size

    686KB

  • MD5

    b460dc1e2f4cea0f5ace735353a6231e

  • SHA1

    37cf238e2fcc90cd437b8304fe83ef99e7a9c1c3

  • SHA256

    2ba6c9269d913b4ec5e310c2d16d8e07bd744b5bd4ed8adbded898ac56dfa8a7

  • SHA512

    ca60425c6c1b600e9ed4ed6a7d5fd1aec81a46d3166a708407dc05359fa13cab2be1ae3aebe7cacc99e67e8adf0f8cc17cd4dc4a1412080c1aca6ea810ab655c

  • SSDEEP

    12288:IMrny90ojAJGVUYClyG36yjCUlR55kM6ZGahMRUb4uXXO0qM2YuBJ:fy/jAJEZGxjCg5SzGDRNuX/vRuH

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ba6c9269d913b4ec5e310c2d16d8e07bd744b5bd4ed8adbded898ac56dfa8a7.exe
    "C:\Users\Admin\AppData\Local\Temp\2ba6c9269d913b4ec5e310c2d16d8e07bd744b5bd4ed8adbded898ac56dfa8a7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un512046.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un512046.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4508
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1935.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1935.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4896
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3995.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3995.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1328
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si841005.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si841005.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4756

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si841005.exe
    Filesize

    175KB

    MD5

    1c5a3f9f182fddd087f4a70a69f56e35

    SHA1

    4387b5d1037d43b7475b51916bc6b4ade52d44dd

    SHA256

    c909a3758b0db079fa6316b1421dc50e14f11e06070e6cd5f5d8d5b884053d18

    SHA512

    48285e6a721540293c94e2ded3d87226d369a4579af8ad596ee7537f181d20e8af1c3d616f556f41677d2c125f8093ef62c07eafaeee53965a744c8f2a8a443b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si841005.exe
    Filesize

    175KB

    MD5

    1c5a3f9f182fddd087f4a70a69f56e35

    SHA1

    4387b5d1037d43b7475b51916bc6b4ade52d44dd

    SHA256

    c909a3758b0db079fa6316b1421dc50e14f11e06070e6cd5f5d8d5b884053d18

    SHA512

    48285e6a721540293c94e2ded3d87226d369a4579af8ad596ee7537f181d20e8af1c3d616f556f41677d2c125f8093ef62c07eafaeee53965a744c8f2a8a443b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un512046.exe
    Filesize

    545KB

    MD5

    89ae9b590048c66c1dc475e7a59978da

    SHA1

    9d3f0e8c76360de21d05cfe7328e81c2321297cb

    SHA256

    d0de42eb273cc936a2efe3d3ec11fb986e4927d703e15a1462ab1024c23798bb

    SHA512

    cc7b8864c79e162073e7b2653f9982976bd8e10bb9e767b2d744f0e2bbb89e37d0137b336c6367eb341e9071e99403edd9474fb3503baf1799e0fad69b675d7e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un512046.exe
    Filesize

    545KB

    MD5

    89ae9b590048c66c1dc475e7a59978da

    SHA1

    9d3f0e8c76360de21d05cfe7328e81c2321297cb

    SHA256

    d0de42eb273cc936a2efe3d3ec11fb986e4927d703e15a1462ab1024c23798bb

    SHA512

    cc7b8864c79e162073e7b2653f9982976bd8e10bb9e767b2d744f0e2bbb89e37d0137b336c6367eb341e9071e99403edd9474fb3503baf1799e0fad69b675d7e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1935.exe
    Filesize

    321KB

    MD5

    b8676d330a81c932346e60c36054d58b

    SHA1

    8d21df05b9ae2c9c55b1d8251dfd7264fafb5345

    SHA256

    598e311601b7525ea646cb7375282cc753b81b21eed47000d3458f2896187054

    SHA512

    6a8fb5f309ff35694dee87baeed1d8848ee4a1e9677b16fbad1318127b2d80bf2535616d9b0a820968fe84b15c1e8a77c24ab73191c73e0b5467501c6adc893c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro1935.exe
    Filesize

    321KB

    MD5

    b8676d330a81c932346e60c36054d58b

    SHA1

    8d21df05b9ae2c9c55b1d8251dfd7264fafb5345

    SHA256

    598e311601b7525ea646cb7375282cc753b81b21eed47000d3458f2896187054

    SHA512

    6a8fb5f309ff35694dee87baeed1d8848ee4a1e9677b16fbad1318127b2d80bf2535616d9b0a820968fe84b15c1e8a77c24ab73191c73e0b5467501c6adc893c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3995.exe
    Filesize

    380KB

    MD5

    37492ec69f191880509461418f0dd565

    SHA1

    a42b03629dc44c949fa2595feee6a74cf472d72a

    SHA256

    5fa5ffbfdd2d4324f47a8d0c793059ab38b838403db851f9ea7b569aa5bdf85b

    SHA512

    51b9491527afcef9ae6a71e5dd8f764d0fe2db641787edbea4ab56a4e6c91a801944f5548017ba40dcdc86a36b52d4573d03668147a8ec02f6442d3664c0cf87

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu3995.exe
    Filesize

    380KB

    MD5

    37492ec69f191880509461418f0dd565

    SHA1

    a42b03629dc44c949fa2595feee6a74cf472d72a

    SHA256

    5fa5ffbfdd2d4324f47a8d0c793059ab38b838403db851f9ea7b569aa5bdf85b

    SHA512

    51b9491527afcef9ae6a71e5dd8f764d0fe2db641787edbea4ab56a4e6c91a801944f5548017ba40dcdc86a36b52d4573d03668147a8ec02f6442d3664c0cf87

  • memory/1328-1092-0x0000000007E70000-0x0000000007F7A000-memory.dmp
    Filesize

    1.0MB

  • memory/1328-1093-0x0000000007FB0000-0x0000000007FC2000-memory.dmp
    Filesize

    72KB

  • memory/1328-210-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-208-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-206-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-194-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-204-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-1107-0x0000000003120000-0x0000000003130000-memory.dmp
    Filesize

    64KB

  • memory/1328-1106-0x0000000009420000-0x0000000009470000-memory.dmp
    Filesize

    320KB

  • memory/1328-1105-0x00000000093A0000-0x0000000009416000-memory.dmp
    Filesize

    472KB

  • memory/1328-196-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-1104-0x0000000008D40000-0x000000000926C000-memory.dmp
    Filesize

    5.2MB

  • memory/1328-1103-0x0000000008B60000-0x0000000008D22000-memory.dmp
    Filesize

    1.8MB

  • memory/1328-1102-0x0000000003120000-0x0000000003130000-memory.dmp
    Filesize

    64KB

  • memory/1328-1101-0x0000000003120000-0x0000000003130000-memory.dmp
    Filesize

    64KB

  • memory/1328-1100-0x0000000003120000-0x0000000003130000-memory.dmp
    Filesize

    64KB

  • memory/1328-1099-0x0000000008970000-0x0000000008A02000-memory.dmp
    Filesize

    584KB

  • memory/1328-1098-0x00000000082B0000-0x0000000008316000-memory.dmp
    Filesize

    408KB

  • memory/1328-1096-0x0000000003120000-0x0000000003130000-memory.dmp
    Filesize

    64KB

  • memory/1328-1095-0x0000000008120000-0x000000000816B000-memory.dmp
    Filesize

    300KB

  • memory/1328-1094-0x0000000007FD0000-0x000000000800E000-memory.dmp
    Filesize

    248KB

  • memory/1328-212-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-1091-0x00000000077E0000-0x0000000007DE6000-memory.dmp
    Filesize

    6.0MB

  • memory/1328-218-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-179-0x00000000030E0000-0x0000000003126000-memory.dmp
    Filesize

    280KB

  • memory/1328-181-0x0000000002C60000-0x0000000002CAB000-memory.dmp
    Filesize

    300KB

  • memory/1328-183-0x0000000003120000-0x0000000003130000-memory.dmp
    Filesize

    64KB

  • memory/1328-180-0x0000000007610000-0x0000000007654000-memory.dmp
    Filesize

    272KB

  • memory/1328-182-0x0000000003120000-0x0000000003130000-memory.dmp
    Filesize

    64KB

  • memory/1328-192-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-186-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-185-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-190-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-188-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-184-0x0000000003120000-0x0000000003130000-memory.dmp
    Filesize

    64KB

  • memory/1328-216-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-214-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-198-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-200-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/1328-202-0x0000000007610000-0x000000000764F000-memory.dmp
    Filesize

    252KB

  • memory/4756-1113-0x0000000000D20000-0x0000000000D52000-memory.dmp
    Filesize

    200KB

  • memory/4756-1114-0x0000000005760000-0x00000000057AB000-memory.dmp
    Filesize

    300KB

  • memory/4756-1115-0x00000000055C0000-0x00000000055D0000-memory.dmp
    Filesize

    64KB

  • memory/4756-1116-0x00000000055C0000-0x00000000055D0000-memory.dmp
    Filesize

    64KB

  • memory/4896-170-0x0000000000400000-0x0000000002B7E000-memory.dmp
    Filesize

    39.5MB

  • memory/4896-155-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-145-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-140-0x0000000007260000-0x0000000007270000-memory.dmp
    Filesize

    64KB

  • memory/4896-139-0x00000000070C0000-0x00000000070D8000-memory.dmp
    Filesize

    96KB

  • memory/4896-137-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/4896-174-0x0000000000400000-0x0000000002B7E000-memory.dmp
    Filesize

    39.5MB

  • memory/4896-172-0x0000000007260000-0x0000000007270000-memory.dmp
    Filesize

    64KB

  • memory/4896-171-0x0000000007260000-0x0000000007270000-memory.dmp
    Filesize

    64KB

  • memory/4896-141-0x0000000007260000-0x0000000007270000-memory.dmp
    Filesize

    64KB

  • memory/4896-169-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-167-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-165-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-163-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-161-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-159-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-157-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-153-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-151-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-149-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-136-0x0000000007270000-0x000000000776E000-memory.dmp
    Filesize

    5.0MB

  • memory/4896-135-0x0000000002F00000-0x0000000002F1A000-memory.dmp
    Filesize

    104KB

  • memory/4896-147-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-143-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-142-0x00000000070C0000-0x00000000070D2000-memory.dmp
    Filesize

    72KB

  • memory/4896-138-0x0000000007260000-0x0000000007270000-memory.dmp
    Filesize

    64KB